Users may access the site over insecure HTTP, making them vulnerable to SSL stripping attacks.
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Higher risk of Cross-Site Scripting (XSS), data injection, or clickjacking.
Content-Security-Policy: default-src 'self'; script-src 'self' https://trusted.com Adjust script-src, img-src, etc., to fit your site’s requirements.
Site can be embedded in iframes, allowing clickjacking attacks.
Disallow framing or allow only your domain: SAMEORIGIN X-Frame-Options: DENY
Browser may mime-sniff content and interpret it incorrectly, enabling content-type confusion attacks.
Prevent content type sniffing: X-Content-Type-Options: nosniff
Edit: /etc/nginx/nginx.conf or site-specific config (/etc/nginx/sites-available/default)
Note: Use always to ensure headers are added even on error pages.
Edit: .htaccess or httpd.conf or virtual host file
Ensure mod_headers is enabled:
a2enmod headers && systemctl restart apache2
Use IIS Manager or web.config: